Analysis

  • max time kernel
    61s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 03:27

General

  • Target

    16bb0885766d1e1c6f8c2b4893e579dc387ad36fb87578fadca20fa7a45b5dba.dll

  • Size

    614KB

  • MD5

    6aad6c772d540a082dcd9206f8ae9325

  • SHA1

    879e94502c6ad57f83f5a407a2596da6e9ab768d

  • SHA256

    16bb0885766d1e1c6f8c2b4893e579dc387ad36fb87578fadca20fa7a45b5dba

  • SHA512

    cfa6d8891cb45eb9523105df040d81482289308d5278966f86aa91e1e7e3a87de4c2adebc405cbb35ca257d6045b13d8aac8086afc4af24b5b443f4e5055054e

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\16bb0885766d1e1c6f8c2b4893e579dc387ad36fb87578fadca20fa7a45b5dba.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\16bb0885766d1e1c6f8c2b4893e579dc387ad36fb87578fadca20fa7a45b5dba.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3792-2-0x0000000000000000-mapping.dmp
  • memory/3792-3-0x0000000003040000-0x0000000003066000-memory.dmp
    Filesize

    152KB

  • memory/3792-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB